AWS Directory Service vs Microsoft Entra ID comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
1,969 views|1,282 comparisons
91% willing to recommend
Microsoft Logo
12,736 views|9,132 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Directory Service and Microsoft Entra ID based on real PeerSpot user reviews.

Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Directory Service vs. Microsoft Entra ID Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We can provide specific access to people based on what they need from our accounts.""The most valuable feature of AWS Directory Service is cost-cutting features.""I like the manageability. Activate Connect makes it easier to assign information and to manage the resources in the network.""AWS has eliminated the downtime we waste when our on-premises resources go down.""The support is very good. I would rate the technical support as a nine out of ten.""AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS.""We like the fact that it's got such great redundancy.""The most valuable feature is ease of use."

More AWS Directory Service Pros →

"The boards for task tracking are a valuable feature.""The solution is free to use and you can use it for every service.""Conditional access is a very important feature where a specific user can be restricted such that they cannot connect to the application if they travel outside of the US.""We have about 80 users in the Azure Active Directory right now, however, we know that if it was necessary to scale it for hundreds or thousands of users, it wouldn't be a problem.""It helps us with maintaining enterprise identities.""The most valuable features of this solution are security, the conditional access feature, and multifactor authentication.""The solution has come a long way. Now, with the Azure AD B2C offering integrated as well, we've got a full IAM-type solution for our customer-facing identity management. In addition, when it comes to user journeys we now can hook in custom flows for different credential checking and authorizations for specific conditional access.""With Azure Active Directory we were able to manage with different options the access for different users."

More Microsoft Entra ID Pros →

Cons
"We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure.""The solution lacks certain features.""Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted.""To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors.""I would like to see better integration with other business solutions.""AWS could improve the number of regions. Azure has passed them. The ned more consistency, as far as the Northeast is concerned.""I would like to grant partial access to a table contained in a database without having to provide full access to the whole database.""The AWS Directory Service should be easier to integrate."

More AWS Directory Service Cons →

"The security policy of Azure Active Directory should be based on a matrix so that we can easily visualize which users have access to what.""The support could be better. Lately, they sort of dropped off a bit in terms of quality.""The integration between the Azure active directory and the traditional active directory could be improved upon.""The most challenging aspect I found was the creation of organizational units and specific domains. They have a tool called Bastion, which is expensive and a little bit confusing.""Compared to what we can do on-prem, Azure AD lacks a feature for multiple hierarchical groups. For example, Group A is part of group B. Group B is part of group C. Then, if I put someone into group A, which is part of already B, they get access to any system that group B has access to, and that provisioning is automatically there.""Active Directory could always be more secure. Right now, we've got two-factor authentications. All services based on Active Directory have a username and password. If somebody hacked our username, they could easily get all the data from our side. So I want two-factor authentication and a stronger password policy from Active Directory. The domain controllers should be more secure as well.""I would like them to improve the dashboard by presenting the raw data in a more visual way for the logs and events. That would help us understand the reports better.""The role-based access control can be improved. Normally, the role-based access control has different privileges. Each role, such as administrator or user, has different privileges, and the setup rules for them should be defined automatically rather than doing it manually."

More Microsoft Entra ID Cons →

Pricing and Cost Advice
  • "The pricing is reasonable."
  • "The pricing depends because with AWS there are two types of directory objects: 30,000 and 500,000. It varies. AWS provides the pricing calculators so we can get an estimate from there as per the company requirement of how many users and objects that we need to create. So we can go to that portal, put in the data, and get the quotation. There are no extra licensing fees. It's all included."
  • "AWS' pricing is fair, and costs can be cut if you look carefully at when you're using it."
  • "We pay an annual subscription fee."
  • More AWS Directory Service Pricing and Cost Advice →

  • "The licensing cost is a bit prohibitive."
  • "The licensing is really not clear unless you are a premium client."
  • "Licensing is easy."
  • "It is a really nice tool and we have a license for the more complex model."
  • "It is not too expensive."
  • "It's really affordable."
  • "I do not have experience with pricing."
  • "Licensing fees are paid on a monthly basis and the cost depends on the number of users."
  • More Microsoft Entra ID Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of AWS Directory Service is cost-cutting features.
    Top Answer:AWS Directory Service needs to improve processing.
    Top Answer:We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Duo for 30 days, and we could not be happier Duo Security is easy to configure and… more »
    Top Answer:It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. We can easily do third-party multifactor authentication.
    Ranking
    Views
    1,969
    Comparisons
    1,282
    Reviews
    6
    Average Words per Review
    251
    Rating
    9.2
    Views
    12,736
    Comparisons
    9,132
    Reviews
    90
    Average Words per Review
    878
    Rating
    8.7
    Comparisons
    Also Known As
    AWS Managed Microsoft AD
    Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
    Learn More
    Interactive Demo
    Overview

    AWS Directory Service lets you run Microsoft Active Directory (AD) as a managed service. AWS Directory Service for Microsoft Active Directory, also referred to as AWS Managed Microsoft AD, is powered by Windows Server 2012 R2. When you select and launch this directory type, it is created as a highly available pair of domain controllers connected to your virtual private cloud (VPC). The domain controllers run in different Availability Zones in a region of your choice. Host monitoring and recovery, data replication, snapshots, and software updates are automatically configured and managed for you.

    Microsoft Entra ID, previously known as Azure AD (Active Directory), is Microsoft's cloud-based identity and access management (IAM) solution. Designed to help organizations of all sizes manage user identities and create an intelligent security perimeter around their cloud and on-premise resources. Microsoft Entra ID or Azure AD is integral to the Microsoft 365 and Azure ecosystems. It provides a robust set of capabilities to manage users and groups and secure access to applications in a centralized, streamlined manner.

    Microsoft Entra ID (Azure AD) is a login system, morphing into a sophisticated identity and access management (IAM) solution for the modern, hybrid workplace. Imagine a single vault for all your digital keys – that's the essence of Entra ID's identity management. It acts as a central repository for user identities, encompassing usernames, passwords, and even additional attributes like department or employee role.

    These capabilities enabled simplified administration using a unified platform for adding, modifying, and deleting user accounts. Users no longer need to remember login credentials for a plethora of applications. Entra ID streamlines access by using the same identity across various cloud services and on-premises resources (if integrated). Centralized identity management allows for stricter enforcement of security policies and password complexity requirements across the organization.

    Authentication sits at the heart of the solution, ensuring only authorized users gain access to sensitive resources. It employs a multi-pronged approach:

    • Password Authentication: The traditional method of username and password is still supported, but Entra ID encourages stronger authentication methods.
    • Multi-Factor Authentication (MFA): Adding an extra layer of security, MFA requires users to verify their identity beyond just a password – through a code sent to their phone, fingerprint recognition, or a security key.
    • Single Sign-On (SSO): This user-friendly feature eliminates the need to enter credentials repeatedly. Users sign in once to Entra ID and gain seamless access to all authorized applications, boosting productivity.
    • Conditional Access Policies: Providing granular control over how and when users can access resources. Based on conditions like user role, location, device state, and the application being accessed, Conditional Access policies help ensure that only the right people under the right conditions can access sensitive resources.
    • Seamless Integration: Seamless integration with thousands of SaaS applications, Microsoft 365, and on-premises applications via Application Proxy or third-party identity bridges.
    • Advanced Security Reports and Alerts: Sophisticated security monitoring, reporting tools, and automated alerts. These features enable to identify potential security issues, such as atypical behavior or attempted identity attacks, allowing for swift remediation actions.

    For organizations with on-premises infrastructure, Microsoft Entra ID (Azure AD) offers hybrid identity options. This allows for a smooth integration between on-premises Active Directory and Entra ID, providing a consistent identity for users across both environments. It enables organizations to leverage their existing investments in on-premises infrastructure while taking advantage of cloud scalability and flexibility.

    In conclusion, Microsoft Entra ID (Azure AD) is a comprehensive IAM solution that addresses the complex challenges of managing and securing identities in a cloud-centric world. Its blend of ease of use, security, and integration capabilities makes it an essential component of modern IT infrastructure, supporting both operational efficiency and strategic business objectives.

    Additional links:

        Sample Customers
        Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
        Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
        Top Industries
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm11%
        Manufacturing Company8%
        Educational Organization8%
        REVIEWERS
        Financial Services Firm14%
        Computer Software Company14%
        Manufacturing Company5%
        Educational Organization5%
        VISITORS READING REVIEWS
        Educational Organization26%
        Computer Software Company12%
        Financial Services Firm9%
        Government6%
        Company Size
        REVIEWERS
        Small Business45%
        Midsize Enterprise18%
        Large Enterprise36%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise16%
        Large Enterprise59%
        REVIEWERS
        Small Business33%
        Midsize Enterprise14%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise34%
        Large Enterprise48%
        Buyer's Guide
        AWS Directory Service vs. Microsoft Entra ID
        March 2024
        Find out what your peers are saying about AWS Directory Service vs. Microsoft Entra ID and other solutions. Updated: March 2024.
        768,857 professionals have used our research since 2012.

        AWS Directory Service is ranked 6th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 12 reviews while Microsoft Entra ID is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 190 reviews. AWS Directory Service is rated 8.6, while Microsoft Entra ID is rated 8.6. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Microsoft Entra ID writes "Allows users to authenticate from home and has excellent integrations in a simple, stable solution". AWS Directory Service is most compared with Microsoft Entra External ID, Google Cloud Identity, Okta Workforce Identity, Omada Identity and SailPoint IdentityIQ, whereas Microsoft Entra ID is most compared with Microsoft Intune, Google Cloud Identity, CyberArk Privileged Access Manager, Yubico YubiKey and Cisco Duo. See our AWS Directory Service vs. Microsoft Entra ID report.

        See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.

        We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.